VLC < 3.0.7 Multiple Vulnerabilities

critical Nessus Plugin ID 126246

Synopsis

The remote Windows host contains a media player that is affected by a multiple vulnerabilities.

Description

The version of VLC media player installed on the remote host is earlier than 3.0.7. It is, therefore, affected by multiple vulnerabilities:

- A heap-based buffer overflow condition exists in ReadFrame due to improper parsing of AVI files. A remote attacker can exploit this by tricking a user into opening a specially crafted avi file to cause a denial of service condition or the execution of arbitrary code.(CVE-2019-5439)

- A double free vulnerability exists in zlib_decompress_extra due to improper parsing of MKV files. A remote attacker can exploit this by tricking a user into opening a specially crafted MKV file to cause a denial of service condition or the execution of arbitrary code.(CVE-2019-12874)

- An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read..(CVE-2019-5459)

- A double free vulnerability exists which lead to VLC application to crash.
(CVE-2019-5460)

Solution

Upgrade to VLC version 3.0.7 or later.

See Also

http://www.videolan.org/developers/vlc-branch/NEWS

https://www.videolan.org/security/sa1901.html

Plugin Details

Severity: Critical

ID: 126246

File Name: vlc_3_0_7.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 6/25/2019

Updated: 12/5/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-12874

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:videolan:vlc_media_player

Required KB Items: SMB/VLC/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 6/24/2019

Vulnerability Publication Date: 6/24/2019

Reference Information

CVE: CVE-2019-12874, CVE-2019-5439, CVE-2019-5459, CVE-2019-5460

BID: 108769, 108882